Re: [TLS] DSS with other than SHA-1 algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 11 May 2011 08:29 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDE28E06A3 for <tls@ietfa.amsl.com>; Wed, 11 May 2011 01:29:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.3
X-Spam-Level:
X-Spam-Status: No, score=-2.3 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id htWRa10XBp2a for <tls@ietfa.amsl.com>; Wed, 11 May 2011 01:29:29 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id C2AADE06A1 for <tls@ietf.org>; Wed, 11 May 2011 01:29:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1305102569; x=1336638569; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20juhovh@iki.fi,=20pgut001@cs.auckland.ac.nz |Subject:=20Re:=20[TLS]=20DSS=20with=20other=20than=20SHA -1=20algorithms|Cc:=20nmav@gnutls.org,=20tls@ietf.org |In-Reply-To:=20<ACDBA7CB-DF83-4624-BAF6-3EC1A9D814B7@iki .fi>|Message-Id:=20<E1QK4nN-0007AN-Bs@login01.fos.aucklan d.ac.nz>|Date:=20Wed,=2011=20May=202011=2020:29:25=20+120 0; bh=9R3vE9mkbgM7UeIGkmTeS/ai3DqVHTK7W7wUWYSGk28=; b=HUStHWBlyzMGWeSvpySJRjU8BmGkR3Ax8zDJobxRxY2BWYt0Nbjv+os9 IxzDSZhEEFKwm4jBAoJxlz7YIbBLm9ENdJgN3Ss05wQPeE9QYrk+HyVnp odpKnaF5A8ec8zMwoEwqDy+603SimVeclclmipTMdZ+CMZe3xlv2VhG9Z M=;
X-IronPort-AV: E=Sophos;i="4.64,351,1301832000"; d="scan'208";a="61240158"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 May 2011 20:29:26 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QK4nN-0008Pj-HU; Wed, 11 May 2011 20:29:25 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QK4nN-0007AN-Bs; Wed, 11 May 2011 20:29:25 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: juhovh@iki.fi, pgut001@cs.auckland.ac.nz
In-Reply-To: <ACDBA7CB-DF83-4624-BAF6-3EC1A9D814B7@iki.fi>
Message-Id: <E1QK4nN-0007AN-Bs@login01.fos.auckland.ac.nz>
Date: Wed, 11 May 2011 20:29:25 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2011 08:29:30 -0000

=?iso-8859-1?Q?Juho_V=E4h=E4-Herttua?= <juhovh@iki.fi> writes:

>So to repeat my main point, were the ECDHE_RSA ciphersuites ever tested for
>interoperability and is the status of their interoperability known?

This gets a bit political, see my reply off-list.  In short, if there's
demonstrated interoperability between the different implementations I'm happy
to add it, but the last I saw (and heard from others) this wasn't the case.

Peter.